08:48:04.388 [13272.11796] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 08:48:04.388 [13272.11796] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 08:48:04.388 [13272.11796] <4> ov_log::OVInit: TCP Log Level (Effective): 2 08:48:04.388 [13272.11796] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 08:48:04.388 [13272.11796] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 08:48:04.388 [13272.11796] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 08:48:04.388 [13272.11796] <4> dtcp_initialize: TCP - Version: 2.0 08:48:04.388 [13272.11796] <4> dtcp_initialize: TCP - Highest supported version: 2.2 08:48:04.388 [13272.11796] <4> dtcp_initialize: TCP - Description: WinSock 2.0 08:48:04.388 [13272.11796] <4> dtcp_initialize: TCP - System Status: Running 08:48:04.388 [13272.11796] <4> dtcp_initialize: TCP - Max Sockets: 0 08:48:04.388 [13272.11796] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 08:48:04.388 [13272.11796] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 08:48:04.388 [13272.11796] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550451180 -clnt SW00314531 -class PROD_SW00314531_WDB -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550450878 -kl 28 -ct 25 -use_ofb ' 08:48:04.388 [13272.11796] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 08:48:04.388 [13272.11796] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 08:48:04.388 [13272.11796] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 08:48:04.388 [13272.11796] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 08:48:04.388 [13272.11796] <2> date_debug: DAT - current time: 1550450884, 2/18/2019 8:48:04 AM 08:48:04.388 [13272.11796] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 08:48:04.388 [13272.11796] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 08:48:04.388 [13272.11796] <2> WinMain: DAT - standard input handle = 60 08:48:04.388 [13272.11796] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 08:48:04.388 [13272.11796] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 60 0x3c 08:48:04.388 [13272.11796] <2> WinMain: DAT - standard input handle is NOT resilient socket. 08:48:04.388 [13272.11796] <2> WinMain: DAT - standard output handle = 548 08:48:04.388 [13272.11796] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 548 0x224 08:48:04.388 [13272.11796] <2> WinMain: DAT - standard output handle is NOT resilient socket. 08:48:04.388 [13272.11796] <2> WinMain: DAT - standard error handle = 680 08:48:04.388 [13272.11796] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 680 0x2a8 08:48:04.388 [13272.11796] <2> WinMain: DAT - standard error handle is NOT resilient socket. 08:48:04.388 [13272.11796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 60) (size: 132096) 08:48:04.388 [13272.11796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 60) (size: 132096) 08:48:04.388 [13272.11796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 548) (size: 132096) 08:48:04.388 [13272.11796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 548) (size: 132096) 08:48:04.388 [13272.11796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 680) (size: 131072) 08:48:04.388 [13272.11796] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 680) (size: 131072) 08:48:04.419 [13272.11796] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 08:48:04.419 [13272.11796] <4> backup_create: INF - after backup_class->setObject. 08:48:04.419 [13272.11796] <4> tar_backup_tfi::create: INF - after backup_start 08:48:04.419 [13272.11796] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 08:48:04.419 [13272.11796] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 08:48:04.419 [13272.11796] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 08:48:04.419 [13272.11796] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 08:48:04.419 [13272.11796] <4> tar_backup_tfi::create: INF - after V_SetupJobData 08:48:04.435 [13272.11796] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 08:48:04.435 [13272.11796] <4> tar_backup_tfi::create: INF - after V_SetupLogs 08:48:04.435 [13272.11796] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 08:48:04.435 [13272.11796] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 08:48:04.435 [13272.11796] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 08:48:04.435 [13272.11796] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 08:48:04.435 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 08:48:04.451 [13272.11796] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - user name: root 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 08:48:04.451 [13272.11796] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 08:48:04.451 [13272.11796] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 08:48:04.451 [13272.11796] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 08:48:04.451 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Initializing FSs 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.466 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 08:48:04.482 [13272.11796] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 08:48:04.497 [13272.11796] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 08:48:04.497 [13272.11796] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 08:48:04.497 [13272.11796] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 08:48:04.497 [13272.11796] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 08:48:04.497 [13272.11796] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 08:48:04.497 [13272.11796] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 08:48:04.497 [13272.11796] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.497 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 08:48:04.513 [13272.11796] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 08:48:04.513 [13272.11796] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 08:48:04.513 [13272.11796] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 08:48:04.513 [13272.11796] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 8:48:04 AM 08:48:04.513 [13272.11796] <2> tar_base::V_vTarMsgW: INF - Inform when done 08:48:04.513 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 23 of 23 bytes 08:48:04.513 [13272.11796] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 08:48:04.513 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 22 of 22 bytes 08:48:04.513 [13272.11796] <2> tar_base::V_vTarMsgW: INF - BACKUP START 13272 08:48:04.513 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 25 of 25 bytes 08:48:04.513 [13272.11796] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 08:48:04.513 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 40 of 40 bytes 08:48:04.513 [13272.11796] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 08:48:04.513 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 39 of 39 bytes 08:48:04.513 [13272.11796] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 8:48:04 AM SW00314531 PROD_SW00314531_WDB Weekly FULL 08:48:04.513 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 78 of 78 bytes 08:48:04.529 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 14 of 14 bytes 08:48:04.529 [13272.11796] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 08:48:04.529 [13272.11796] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 08:48:04.529 [13272.11796] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 08:48:04.529 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 39 of 39 bytes 08:48:04.529 [13272.11796] <4> tar_backup_cpr::start: INF - checkpoint thread started 08:48:04.529 [13272.11796] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 11 of 11 bytes 08:48:04.560 [13272.11796] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 19 of 19 bytes 08:48:04.560 [13272.11796] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 19 of 19 bytes 08:48:04.560 [13272.11796] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:48:04.560 [13272.11796] <2> dtcp_read: TCP - success: recv socket (60), 8 of 8 bytes 08:48:04.560 [13272.11796] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 08:48:04.560 [13272.11796] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 08:48:04.560 [13272.11796] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 08:48:04.560 [13272.11796] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 08:48:04.560 [13272.11796] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 08:48:04.560 [13272.11796] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 08:48:04.560 [13272.11796] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 08:48:04.576 [13272.11796] <4> V_LNBackup_Init: INF - V_LNBackup_Init 08:48:04.576 [13272.11796] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 08:48:04.576 [13272.11796] <2> NBLN_Initialize(): INF - 08:48:04.576 [13272.11796] <2> NBLN_Initialize(): INF - Lotus Context Initialized 08:48:04.576 [13272.11796] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 08:48:04.576 [13272.11796] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 08:48:04.576 [13272.11796] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 08:48:04.576 [13272.11796] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 08:48:04.576 [13272.11796] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 08:48:04.576 [13272.11796] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 08:48:04.576 [13272.11796] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 08:48:04.576 [13272.11796] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 08:48:04.576 [13272.11796] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 08:48:04.576 [13272.11796] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 08:48:04.576 [13272.11796] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 08:48:04.576 [13272.11796] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 08:48:04.576 [13272.11796] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 08:48:04.576 [13272.11796] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 08:48:04.576 [13272.11796] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 08:48:04.576 [13272.11796] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 08:48:04.576 [13272.11796] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 08:48:04.576 [13272.11796] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 08:48:04.576 [13272.11796] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 08:48:04.576 [13272.11796] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 08:48:04.576 [13272.11796] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 08:48:04.576 [13272.11796] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 08:48:04.622 [13272.11796] <4> NBLN_Connect(): INF - notes.ini path is not passed 08:48:04.622 [13272.11796] <2> v_NotesInitExtended(): INF - Entering 08:48:09.779 [13272.11796] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 08:48:09.779 [13272.11796] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 08:48:09.779 [13272.11796] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 08:48:09.779 [13272.11796] <2> dtcp_write: TCP - success: send socket (680), 86 of 86 bytes 08:48:09.779 [13272.11796] <4> backup_create: INF - after backup_class->create. 08:48:09.779 [13272.11796] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 08:48:09.779 [13272.11796] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 08:48:09.779 [13272.11796] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 08:48:09.779 [13272.11796] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 08:48:09.779 [13272.11796] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 08:48:09.779 [13272.11796] <4> backup_create: INF - after iINI->GetFileList 08:48:09.779 [13272.11796] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 08:48:09.795 [13272.11796] <4> backup_create: INF - after backup_class->SetExcludeFileList 08:48:09.795 [13272.11796] <4> backup_create: INF - after iINI->GetFileList 08:48:09.795 [13272.11796] <4> backup_create: INF - after backup_class->SetIncludeFileList 08:48:09.795 [13272.11796] <4> OVStopCmd: INF - EXIT - status = 0 08:48:09.795 [13272.11796] <4> OVStopCmd: INF - Shutdown stderr connection 08:48:09.795 [13272.11796] <2> dtcp_shutdown: TCP - success: shutdown socket (680) 08:48:09.795 [13272.11796] <4> OVStopCmd: INF - Shutdown stdout connection 08:48:09.795 [13272.11796] <2> dtcp_shutdown: TCP - success: shutdown socket (548) 08:48:09.795 [13272.11796] <4> OVStopCmd: INF - Shutdown stdin connection 08:48:09.795 [13272.11796] <2> dtcp_shutdown: TCP - success: shutdown socket (60) 08:48:09.795 [13272.11796] <4> OVStopCmd: INF - Shutdown wait started 08:48:09.795 [13272.11796] <2> tar_base::V_Close: closing... 08:48:09.795 [13272.11796] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 08:48:09.795 [13272.11796] <2> NBLN_Disconnect(): INF - 08:48:09.795 [13272.11796] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 08:48:09.795 [13272.11796] <2> NBLN_Terminate(): INF - 08:48:09.795 [13272.11796] <2> NBLN_Terminate(): INF - Freeing Lotus Context 08:48:09.795 [13272.11796] <2> LN_stopClient(): INF - Stopping Client 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 08:48:10.811 [13272.11796] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 08:48:10.811 [13272.11796] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 08:48:10.811 [13272.11796] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 08:48:10.811 [13272.11796] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 08:48:10.811 [13272.11796] <16> dtcp_read: TCP - failure: recv socket (60) (TCP 10053: Software caused connection abort) 08:48:11.827 [13272.11796] <16> dtcp_read: TCP - failure: recv socket (60) (TCP 10053: Software caused connection abort) 08:48:12.827 [13272.11796] <16> dtcp_read: TCP - failure: recv socket (60) (TCP 10053: Software caused connection abort) 08:48:13.842 [13272.11796] <16> dtcp_read: TCP - failure: recv socket (60) (TCP 10053: Software caused connection abort) 08:48:13.842 [13272.11796] <16> dtcp_read: TCP - failure: recv socket (680) (TCP 10058: Can't send after socket shutdown) 08:48:13.842 [13272.11796] <4> OVShutdown: INF - Shutdown wait finished 08:48:13.842 [13272.11796] <4> OVShutdown: INF - Closing stderr connection 08:48:13.842 [13272.11796] <2> dtcp_close: TCP - success: close socket (680) 08:48:13.842 [13272.11796] <4> OVShutdown: INF - Closing stdout connection 08:48:13.842 [13272.11796] <2> dtcp_close: TCP - success: close socket (548) 08:48:13.842 [13272.11796] <4> OVShutdown: INF - Closing stdin connection 08:48:13.842 [13272.11796] <2> dtcp_close: TCP - success: close socket (60) 08:48:13.842 [13272.11796] <4> OVShutdown: INF - Finished process 08:48:13.842 [13272.11796] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 08:58:17.249 [3424.14968] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 08:58:17.249 [3424.14968] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 08:58:17.249 [3424.14968] <4> ov_log::OVInit: TCP Log Level (Effective): 2 08:58:17.249 [3424.14968] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 08:58:17.249 [3424.14968] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 08:58:17.249 [3424.14968] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 08:58:17.249 [3424.14968] <4> dtcp_initialize: TCP - Version: 2.0 08:58:17.249 [3424.14968] <4> dtcp_initialize: TCP - Highest supported version: 2.2 08:58:17.249 [3424.14968] <4> dtcp_initialize: TCP - Description: WinSock 2.0 08:58:17.249 [3424.14968] <4> dtcp_initialize: TCP - System Status: Running 08:58:17.249 [3424.14968] <4> dtcp_initialize: TCP - Max Sockets: 0 08:58:17.249 [3424.14968] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 08:58:17.249 [3424.14968] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 08:58:17.249 [3424.14968] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550451793 -clnt SW00314531 -class PROD_SW00314531_WDB -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550450878 -kl 28 -ct 25 -use_ofb ' 08:58:17.249 [3424.14968] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 08:58:17.249 [3424.14968] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 08:58:17.249 [3424.14968] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 08:58:17.249 [3424.14968] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 08:58:17.249 [3424.14968] <2> date_debug: DAT - current time: 1550451497, 2/18/2019 8:58:17 AM 08:58:17.249 [3424.14968] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 08:58:17.249 [3424.14968] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 08:58:17.249 [3424.14968] <2> WinMain: DAT - standard input handle = 60 08:58:17.249 [3424.14968] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 08:58:17.249 [3424.14968] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 60 0x3c 08:58:17.249 [3424.14968] <2> WinMain: DAT - standard input handle is NOT resilient socket. 08:58:17.249 [3424.14968] <2> WinMain: DAT - standard output handle = 568 08:58:17.249 [3424.14968] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 568 0x238 08:58:17.249 [3424.14968] <2> WinMain: DAT - standard output handle is NOT resilient socket. 08:58:17.249 [3424.14968] <2> WinMain: DAT - standard error handle = 700 08:58:17.249 [3424.14968] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 700 0x2bc 08:58:17.249 [3424.14968] <2> WinMain: DAT - standard error handle is NOT resilient socket. 08:58:17.249 [3424.14968] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 60) (size: 132096) 08:58:17.249 [3424.14968] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 60) (size: 132096) 08:58:17.249 [3424.14968] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 568) (size: 132096) 08:58:17.249 [3424.14968] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 568) (size: 132096) 08:58:17.249 [3424.14968] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 700) (size: 131072) 08:58:17.249 [3424.14968] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 700) (size: 131072) 08:58:17.249 [3424.14968] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 08:58:17.249 [3424.14968] <4> backup_create: INF - after backup_class->setObject. 08:58:17.249 [3424.14968] <4> tar_backup_tfi::create: INF - after backup_start 08:58:17.249 [3424.14968] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 08:58:17.249 [3424.14968] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 08:58:17.249 [3424.14968] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 08:58:17.249 [3424.14968] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 08:58:17.249 [3424.14968] <4> tar_backup_tfi::create: INF - after V_SetupJobData 08:58:17.264 [3424.14968] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 08:58:17.280 [3424.14968] <4> tar_backup_tfi::create: INF - after V_SetupLogs 08:58:17.280 [3424.14968] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 08:58:17.280 [3424.14968] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 08:58:17.280 [3424.14968] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 08:58:17.280 [3424.14968] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 08:58:17.280 [3424.14968] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - user name: root 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 08:58:17.280 [3424.14968] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 08:58:17.280 [3424.14968] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 08:58:17.280 [3424.14968] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 08:58:17.280 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Initializing FSs 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 08:58:17.295 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.311 [3424.14968] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 08:58:17.327 [3424.14968] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 08:58:17.327 [3424.14968] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 08:58:17.327 [3424.14968] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 08:58:17.327 [3424.14968] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 08:58:17.327 [3424.14968] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 08:58:17.327 [3424.14968] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 08:58:17.327 [3424.14968] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.327 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 08:58:17.342 [3424.14968] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 08:58:17.342 [3424.14968] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 08:58:17.342 [3424.14968] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 08:58:17.342 [3424.14968] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 8:58:17 AM 08:58:17.342 [3424.14968] <2> tar_base::V_vTarMsgW: INF - Inform when done 08:58:17.342 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 23 of 23 bytes 08:58:17.342 [3424.14968] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 08:58:17.342 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 22 of 22 bytes 08:58:17.342 [3424.14968] <2> tar_base::V_vTarMsgW: INF - BACKUP START 3424 08:58:17.342 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 24 of 24 bytes 08:58:17.342 [3424.14968] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 08:58:17.342 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 40 of 40 bytes 08:58:17.342 [3424.14968] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 08:58:17.342 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 39 of 39 bytes 08:58:17.342 [3424.14968] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 8:58:17 AM SW00314531 PROD_SW00314531_WDB Weekly FULL 08:58:17.342 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 78 of 78 bytes 08:58:17.374 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 14 of 14 bytes 08:58:17.374 [3424.14968] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 08:58:17.374 [3424.14968] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 08:58:17.374 [3424.14968] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 08:58:17.374 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 39 of 39 bytes 08:58:17.374 [3424.14968] <4> tar_backup_cpr::start: INF - checkpoint thread started 08:58:17.374 [3424.14968] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 11 of 11 bytes 08:58:17.389 [3424.14968] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 19 of 19 bytes 08:58:17.389 [3424.14968] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 19 of 19 bytes 08:58:17.389 [3424.14968] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 4 of 4 bytes 08:58:17.389 [3424.14968] <2> dtcp_read: TCP - success: recv socket (60), 8 of 8 bytes 08:58:17.389 [3424.14968] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 08:58:17.389 [3424.14968] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 08:58:17.389 [3424.14968] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 08:58:17.389 [3424.14968] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 08:58:17.389 [3424.14968] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 08:58:17.389 [3424.14968] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 08:58:17.389 [3424.14968] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 08:58:17.389 [3424.14968] <4> V_LNBackup_Init: INF - V_LNBackup_Init 08:58:17.389 [3424.14968] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 08:58:17.389 [3424.14968] <2> NBLN_Initialize(): INF - 08:58:17.389 [3424.14968] <2> NBLN_Initialize(): INF - Lotus Context Initialized 08:58:17.389 [3424.14968] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 08:58:17.389 [3424.14968] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 08:58:17.389 [3424.14968] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 08:58:17.389 [3424.14968] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 08:58:17.389 [3424.14968] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 08:58:17.389 [3424.14968] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 08:58:17.389 [3424.14968] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 08:58:17.389 [3424.14968] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 08:58:17.389 [3424.14968] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 08:58:17.389 [3424.14968] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 08:58:17.389 [3424.14968] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 08:58:17.389 [3424.14968] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 08:58:17.389 [3424.14968] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 08:58:17.389 [3424.14968] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 08:58:17.389 [3424.14968] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 08:58:17.405 [3424.14968] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 08:58:17.405 [3424.14968] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 08:58:17.405 [3424.14968] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 08:58:17.405 [3424.14968] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 08:58:17.405 [3424.14968] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 08:58:17.405 [3424.14968] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 08:58:17.405 [3424.14968] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 08:58:17.452 [3424.14968] <4> NBLN_Connect(): INF - notes.ini path is not passed 08:58:17.452 [3424.14968] <2> v_NotesInitExtended(): INF - Entering 08:58:22.609 [3424.14968] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 08:58:22.609 [3424.14968] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 08:58:22.609 [3424.14968] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 08:58:22.609 [3424.14968] <2> dtcp_write: TCP - success: send socket (700), 86 of 86 bytes 08:58:22.609 [3424.14968] <4> backup_create: INF - after backup_class->create. 08:58:22.609 [3424.14968] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 08:58:22.609 [3424.14968] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 08:58:22.609 [3424.14968] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 08:58:22.609 [3424.14968] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 08:58:22.609 [3424.14968] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 08:58:22.609 [3424.14968] <4> backup_create: INF - after iINI->GetFileList 08:58:22.609 [3424.14968] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 08:58:22.609 [3424.14968] <4> backup_create: INF - after backup_class->SetExcludeFileList 08:58:22.609 [3424.14968] <4> backup_create: INF - after iINI->GetFileList 08:58:22.609 [3424.14968] <4> backup_create: INF - after backup_class->SetIncludeFileList 08:58:22.609 [3424.14968] <4> OVStopCmd: INF - EXIT - status = 0 08:58:22.609 [3424.14968] <4> OVStopCmd: INF - Shutdown stderr connection 08:58:22.609 [3424.14968] <2> dtcp_shutdown: TCP - success: shutdown socket (700) 08:58:22.609 [3424.14968] <4> OVStopCmd: INF - Shutdown stdout connection 08:58:22.609 [3424.14968] <2> dtcp_shutdown: TCP - success: shutdown socket (568) 08:58:22.609 [3424.14968] <4> OVStopCmd: INF - Shutdown stdin connection 08:58:22.609 [3424.14968] <2> dtcp_shutdown: TCP - success: shutdown socket (60) 08:58:22.609 [3424.14968] <4> OVStopCmd: INF - Shutdown wait started 08:58:22.609 [3424.14968] <2> tar_base::V_Close: closing... 08:58:22.609 [3424.14968] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 08:58:22.609 [3424.14968] <2> NBLN_Disconnect(): INF - 08:58:22.609 [3424.14968] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 08:58:22.609 [3424.14968] <2> NBLN_Terminate(): INF - 08:58:22.609 [3424.14968] <2> NBLN_Terminate(): INF - Freeing Lotus Context 08:58:22.609 [3424.14968] <2> LN_stopClient(): INF - Stopping Client 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 08:58:23.624 [3424.14968] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 08:58:23.624 [3424.14968] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 08:58:23.624 [3424.14968] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 08:58:23.624 [3424.14968] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 08:58:23.624 [3424.14968] <16> dtcp_read: TCP - failure: recv socket (60) (TCP 10053: Software caused connection abort) 08:58:24.640 [3424.14968] <16> dtcp_read: TCP - failure: recv socket (60) (TCP 10053: Software caused connection abort) 08:58:24.640 [3424.14968] <16> dtcp_read: TCP - failure: recv socket (700) (TCP 10058: Can't send after socket shutdown) 08:58:24.640 [3424.14968] <4> OVShutdown: INF - Shutdown wait finished 08:58:24.640 [3424.14968] <4> OVShutdown: INF - Closing stderr connection 08:58:24.640 [3424.14968] <2> dtcp_close: TCP - success: close socket (700) 08:58:24.640 [3424.14968] <4> OVShutdown: INF - Closing stdout connection 08:58:24.640 [3424.14968] <2> dtcp_close: TCP - success: close socket (568) 08:58:24.640 [3424.14968] <4> OVShutdown: INF - Closing stdin connection 08:58:24.640 [3424.14968] <2> dtcp_close: TCP - success: close socket (60) 08:58:24.640 [3424.14968] <4> OVShutdown: INF - Finished process 08:58:24.640 [3424.14968] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 15:23:24.761 [19728.19952] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 15:23:24.761 [19728.19952] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 15:23:24.761 [19728.19952] <4> ov_log::OVInit: TCP Log Level (Effective): 2 15:23:24.761 [19728.19952] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 15:23:24.761 [19728.19952] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 15:23:24.761 [19728.19952] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 15:23:24.761 [19728.19952] <4> dtcp_initialize: TCP - Version: 2.0 15:23:24.761 [19728.19952] <4> dtcp_initialize: TCP - Highest supported version: 2.2 15:23:24.761 [19728.19952] <4> dtcp_initialize: TCP - Description: WinSock 2.0 15:23:24.761 [19728.19952] <4> dtcp_initialize: TCP - System Status: Running 15:23:24.761 [19728.19952] <4> dtcp_initialize: TCP - Max Sockets: 0 15:23:24.761 [19728.19952] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 15:23:24.761 [19728.19952] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 15:23:24.761 [19728.19952] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550474901 -clnt SW00314531 -class PROD_SW00314531_WDB -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550474599 -kl 28 -ct 25 -use_ofb ' 15:23:24.761 [19728.19952] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 15:23:24.761 [19728.19952] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 15:23:24.761 [19728.19952] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 15:23:24.761 [19728.19952] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 15:23:24.761 [19728.19952] <2> date_debug: DAT - current time: 1550474604, 2/18/2019 3:23:24 PM 15:23:24.761 [19728.19952] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 15:23:24.761 [19728.19952] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 15:23:24.761 [19728.19952] <2> WinMain: DAT - standard input handle = 68 15:23:24.761 [19728.19952] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 15:23:24.761 [19728.19952] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 68 0x44 15:23:24.761 [19728.19952] <2> WinMain: DAT - standard input handle is NOT resilient socket. 15:23:24.761 [19728.19952] <2> WinMain: DAT - standard output handle = 604 15:23:24.761 [19728.19952] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 604 0x25c 15:23:24.761 [19728.19952] <2> WinMain: DAT - standard output handle is NOT resilient socket. 15:23:24.761 [19728.19952] <2> WinMain: DAT - standard error handle = 136 15:23:24.761 [19728.19952] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 136 0x88 15:23:24.761 [19728.19952] <2> WinMain: DAT - standard error handle is NOT resilient socket. 15:23:24.761 [19728.19952] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 68) (size: 132096) 15:23:24.761 [19728.19952] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 68) (size: 132096) 15:23:24.761 [19728.19952] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 604) (size: 132096) 15:23:24.761 [19728.19952] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 604) (size: 132096) 15:23:24.761 [19728.19952] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 136) (size: 131072) 15:23:24.761 [19728.19952] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 136) (size: 131072) 15:23:24.776 [19728.19952] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 15:23:24.776 [19728.19952] <4> backup_create: INF - after backup_class->setObject. 15:23:24.776 [19728.19952] <4> tar_backup_tfi::create: INF - after backup_start 15:23:24.776 [19728.19952] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 15:23:24.776 [19728.19952] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 15:23:24.776 [19728.19952] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 15:23:24.776 [19728.19952] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 15:23:24.776 [19728.19952] <4> tar_backup_tfi::create: INF - after V_SetupJobData 15:23:24.792 [19728.19952] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 15:23:24.792 [19728.19952] <4> tar_backup_tfi::create: INF - after V_SetupLogs 15:23:24.792 [19728.19952] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 15:23:24.792 [19728.19952] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 15:23:24.792 [19728.19952] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 15:23:24.792 [19728.19952] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 15:23:24.792 [19728.19952] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - user name: root 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 15:23:24.792 [19728.19952] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 15:23:24.792 [19728.19952] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 15:23:24.792 [19728.19952] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 15:23:24.792 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 15:23:24.808 [19728.19952] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 15:23:24.808 [19728.19952] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Initializing FSs 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.823 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 15:23:24.839 [19728.19952] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 15:23:24.839 [19728.19952] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 15:23:24.839 [19728.19952] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 15:23:24.839 [19728.19952] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 15:23:24.839 [19728.19952] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 15:23:24.839 [19728.19952] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 15:23:24.839 [19728.19952] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.839 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 15:23:24.855 [19728.19952] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 15:23:24.855 [19728.19952] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 15:23:24.855 [19728.19952] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 15:23:24.855 [19728.19952] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 3:23:24 PM 15:23:24.855 [19728.19952] <2> tar_base::V_vTarMsgW: INF - Inform when done 15:23:24.855 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 23 of 23 bytes 15:23:24.855 [19728.19952] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 15:23:24.855 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 22 of 22 bytes 15:23:24.855 [19728.19952] <2> tar_base::V_vTarMsgW: INF - BACKUP START 19728 15:23:24.855 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 25 of 25 bytes 15:23:24.855 [19728.19952] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 15:23:24.855 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 40 of 40 bytes 15:23:24.855 [19728.19952] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 15:23:24.855 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 39 of 39 bytes 15:23:24.855 [19728.19952] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 3:23:24 PM SW00314531 PROD_SW00314531_WDB Weekly FULL 15:23:24.855 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 78 of 78 bytes 15:23:24.886 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 14 of 14 bytes 15:23:24.886 [19728.19952] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 15:23:24.886 [19728.19952] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 15:23:24.886 [19728.19952] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 15:23:24.886 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 39 of 39 bytes 15:23:24.886 [19728.19952] <4> tar_backup_cpr::start: INF - checkpoint thread started 15:23:24.886 [19728.19952] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 11 of 11 bytes 15:23:24.901 [19728.19952] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 19 of 19 bytes 15:23:24.901 [19728.19952] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 19 of 19 bytes 15:23:24.901 [19728.19952] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:23:24.901 [19728.19952] <2> dtcp_read: TCP - success: recv socket (68), 8 of 8 bytes 15:23:24.901 [19728.19952] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 15:23:24.901 [19728.19952] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 15:23:24.901 [19728.19952] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 15:23:24.901 [19728.19952] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 15:23:24.901 [19728.19952] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 15:23:24.901 [19728.19952] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 15:23:24.901 [19728.19952] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 15:23:24.901 [19728.19952] <4> V_LNBackup_Init: INF - V_LNBackup_Init 15:23:24.901 [19728.19952] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 15:23:24.901 [19728.19952] <2> NBLN_Initialize(): INF - 15:23:24.901 [19728.19952] <2> NBLN_Initialize(): INF - Lotus Context Initialized 15:23:24.901 [19728.19952] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 15:23:24.901 [19728.19952] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 15:23:24.901 [19728.19952] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 15:23:24.901 [19728.19952] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 15:23:24.901 [19728.19952] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 15:23:24.901 [19728.19952] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 15:23:24.901 [19728.19952] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 15:23:24.901 [19728.19952] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 15:23:24.901 [19728.19952] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 15:23:24.901 [19728.19952] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 15:23:24.901 [19728.19952] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 15:23:24.901 [19728.19952] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 15:23:24.901 [19728.19952] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 15:23:24.901 [19728.19952] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 15:23:24.901 [19728.19952] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 15:23:24.917 [19728.19952] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 15:23:24.917 [19728.19952] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 15:23:24.917 [19728.19952] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 15:23:24.917 [19728.19952] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 15:23:24.917 [19728.19952] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 15:23:24.917 [19728.19952] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 15:23:24.917 [19728.19952] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 15:23:24.964 [19728.19952] <4> NBLN_Connect(): INF - notes.ini path is not passed 15:23:24.964 [19728.19952] <2> v_NotesInitExtended(): INF - Entering 15:23:30.121 [19728.19952] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 15:23:30.121 [19728.19952] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 15:23:30.121 [19728.19952] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 15:23:30.121 [19728.19952] <2> dtcp_write: TCP - success: send socket (136), 86 of 86 bytes 15:23:30.121 [19728.19952] <4> backup_create: INF - after backup_class->create. 15:23:30.121 [19728.19952] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 15:23:30.121 [19728.19952] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 15:23:30.121 [19728.19952] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 15:23:30.121 [19728.19952] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 15:23:30.121 [19728.19952] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 15:23:30.121 [19728.19952] <4> backup_create: INF - after iINI->GetFileList 15:23:30.121 [19728.19952] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 15:23:30.136 [19728.19952] <4> backup_create: INF - after backup_class->SetExcludeFileList 15:23:30.136 [19728.19952] <4> backup_create: INF - after iINI->GetFileList 15:23:30.136 [19728.19952] <4> backup_create: INF - after backup_class->SetIncludeFileList 15:23:30.136 [19728.19952] <4> OVStopCmd: INF - EXIT - status = 0 15:23:30.136 [19728.19952] <4> OVStopCmd: INF - Shutdown stderr connection 15:23:30.136 [19728.19952] <2> dtcp_shutdown: TCP - success: shutdown socket (136) 15:23:30.136 [19728.19952] <4> OVStopCmd: INF - Shutdown stdout connection 15:23:30.136 [19728.19952] <2> dtcp_shutdown: TCP - success: shutdown socket (604) 15:23:30.136 [19728.19952] <4> OVStopCmd: INF - Shutdown stdin connection 15:23:30.136 [19728.19952] <2> dtcp_shutdown: TCP - success: shutdown socket (68) 15:23:30.136 [19728.19952] <4> OVStopCmd: INF - Shutdown wait started 15:23:30.136 [19728.19952] <2> tar_base::V_Close: closing... 15:23:30.136 [19728.19952] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 15:23:30.136 [19728.19952] <2> NBLN_Disconnect(): INF - 15:23:30.136 [19728.19952] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 15:23:30.136 [19728.19952] <2> NBLN_Terminate(): INF - 15:23:30.136 [19728.19952] <2> NBLN_Terminate(): INF - Freeing Lotus Context 15:23:30.136 [19728.19952] <2> LN_stopClient(): INF - Stopping Client 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 15:23:31.152 [19728.19952] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 15:23:31.152 [19728.19952] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 15:23:31.152 [19728.19952] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 15:23:31.152 [19728.19952] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 15:23:31.152 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:23:32.168 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:23:33.168 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:23:34.184 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:23:35.200 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:23:36.215 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:23:36.215 [19728.19952] <16> dtcp_read: TCP - failure: recv socket (136) (TCP 10058: Can't send after socket shutdown) 15:23:36.215 [19728.19952] <4> OVShutdown: INF - Shutdown wait finished 15:23:36.215 [19728.19952] <4> OVShutdown: INF - Closing stderr connection 15:23:36.215 [19728.19952] <2> dtcp_close: TCP - success: close socket (136) 15:23:36.215 [19728.19952] <4> OVShutdown: INF - Closing stdout connection 15:23:36.215 [19728.19952] <2> dtcp_close: TCP - success: close socket (604) 15:23:36.215 [19728.19952] <4> OVShutdown: INF - Closing stdin connection 15:23:36.215 [19728.19952] <2> dtcp_close: TCP - success: close socket (68) 15:23:36.215 [19728.19952] <4> OVShutdown: INF - Finished process 15:23:36.215 [19728.19952] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 15:24:46.631 [19368.17012] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 15:24:46.631 [19368.17012] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 15:24:46.631 [19368.17012] <4> ov_log::OVInit: TCP Log Level (Effective): 2 15:24:46.631 [19368.17012] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 15:24:46.631 [19368.17012] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 15:24:46.631 [19368.17012] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 15:24:46.631 [19368.17012] <4> dtcp_initialize: TCP - Version: 2.0 15:24:46.631 [19368.17012] <4> dtcp_initialize: TCP - Highest supported version: 2.2 15:24:46.631 [19368.17012] <4> dtcp_initialize: TCP - Description: WinSock 2.0 15:24:46.631 [19368.17012] <4> dtcp_initialize: TCP - System Status: Running 15:24:46.631 [19368.17012] <4> dtcp_initialize: TCP - Max Sockets: 0 15:24:46.631 [19368.17012] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 15:24:46.631 [19368.17012] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 15:24:46.631 [19368.17012] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550474983 -clnt SW00314531 -class PROD_SW00314531_WDB -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550474599 -kl 28 -ct 25 -use_ofb ' 15:24:46.631 [19368.17012] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 15:24:46.631 [19368.17012] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 15:24:46.631 [19368.17012] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 15:24:46.631 [19368.17012] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 15:24:46.631 [19368.17012] <2> date_debug: DAT - current time: 1550474686, 2/18/2019 3:24:46 PM 15:24:46.631 [19368.17012] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 15:24:46.631 [19368.17012] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 15:24:46.631 [19368.17012] <2> WinMain: DAT - standard input handle = 68 15:24:46.631 [19368.17012] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 15:24:46.631 [19368.17012] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 68 0x44 15:24:46.631 [19368.17012] <2> WinMain: DAT - standard input handle is NOT resilient socket. 15:24:46.631 [19368.17012] <2> WinMain: DAT - standard output handle = 616 15:24:46.631 [19368.17012] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 616 0x268 15:24:46.631 [19368.17012] <2> WinMain: DAT - standard output handle is NOT resilient socket. 15:24:46.631 [19368.17012] <2> WinMain: DAT - standard error handle = 84 15:24:46.631 [19368.17012] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 84 0x54 15:24:46.631 [19368.17012] <2> WinMain: DAT - standard error handle is NOT resilient socket. 15:24:46.631 [19368.17012] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 68) (size: 132096) 15:24:46.631 [19368.17012] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 68) (size: 132096) 15:24:46.631 [19368.17012] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 616) (size: 132096) 15:24:46.631 [19368.17012] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 616) (size: 132096) 15:24:46.631 [19368.17012] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 84) (size: 131072) 15:24:46.631 [19368.17012] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 84) (size: 131072) 15:24:46.646 [19368.17012] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 15:24:46.646 [19368.17012] <4> backup_create: INF - after backup_class->setObject. 15:24:46.646 [19368.17012] <4> tar_backup_tfi::create: INF - after backup_start 15:24:46.646 [19368.17012] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 15:24:46.646 [19368.17012] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 15:24:46.646 [19368.17012] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 15:24:46.646 [19368.17012] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 15:24:46.646 [19368.17012] <4> tar_backup_tfi::create: INF - after V_SetupJobData 15:24:46.678 [19368.17012] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 15:24:46.678 [19368.17012] <4> tar_backup_tfi::create: INF - after V_SetupLogs 15:24:46.678 [19368.17012] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 15:24:46.678 [19368.17012] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 15:24:46.678 [19368.17012] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 15:24:46.678 [19368.17012] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 15:24:46.678 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 15:24:46.693 [19368.17012] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - user name: root 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 15:24:46.693 [19368.17012] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 15:24:46.693 [19368.17012] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 15:24:46.693 [19368.17012] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 15:24:46.693 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 15:24:46.709 [19368.17012] <2> ov_log::V_GlobalLog: INF - Initializing FSs 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.725 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 15:24:46.740 [19368.17012] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 15:24:46.740 [19368.17012] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 15:24:46.740 [19368.17012] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 15:24:46.740 [19368.17012] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 15:24:46.740 [19368.17012] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 15:24:46.740 [19368.17012] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 15:24:46.740 [19368.17012] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.740 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 15:24:46.756 [19368.17012] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 15:24:46.756 [19368.17012] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 15:24:46.756 [19368.17012] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 15:24:46.756 [19368.17012] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 3:24:46 PM 15:24:46.756 [19368.17012] <2> tar_base::V_vTarMsgW: INF - Inform when done 15:24:46.756 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 23 of 23 bytes 15:24:46.756 [19368.17012] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 15:24:46.756 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 22 of 22 bytes 15:24:46.756 [19368.17012] <2> tar_base::V_vTarMsgW: INF - BACKUP START 19368 15:24:46.756 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 25 of 25 bytes 15:24:46.756 [19368.17012] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 15:24:46.756 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 40 of 40 bytes 15:24:46.756 [19368.17012] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 15:24:46.756 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 39 of 39 bytes 15:24:46.756 [19368.17012] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 3:24:46 PM SW00314531 PROD_SW00314531_WDB Weekly FULL 15:24:46.756 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 78 of 78 bytes 15:24:46.771 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 14 of 14 bytes 15:24:46.771 [19368.17012] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 15:24:46.771 [19368.17012] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 15:24:46.771 [19368.17012] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 15:24:46.771 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 39 of 39 bytes 15:24:46.771 [19368.17012] <4> tar_backup_cpr::start: INF - checkpoint thread started 15:24:46.771 [19368.17012] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 11 of 11 bytes 15:24:46.803 [19368.17012] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 19 of 19 bytes 15:24:46.803 [19368.17012] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 19 of 19 bytes 15:24:46.803 [19368.17012] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 4 of 4 bytes 15:24:46.803 [19368.17012] <2> dtcp_read: TCP - success: recv socket (68), 8 of 8 bytes 15:24:46.803 [19368.17012] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 15:24:46.803 [19368.17012] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 15:24:46.803 [19368.17012] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 15:24:46.803 [19368.17012] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 15:24:46.803 [19368.17012] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 15:24:46.803 [19368.17012] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 15:24:46.803 [19368.17012] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 15:24:46.803 [19368.17012] <4> V_LNBackup_Init: INF - V_LNBackup_Init 15:24:46.803 [19368.17012] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 15:24:46.803 [19368.17012] <2> NBLN_Initialize(): INF - 15:24:46.803 [19368.17012] <2> NBLN_Initialize(): INF - Lotus Context Initialized 15:24:46.803 [19368.17012] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 15:24:46.803 [19368.17012] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 15:24:46.803 [19368.17012] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 15:24:46.803 [19368.17012] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 15:24:46.803 [19368.17012] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 15:24:46.803 [19368.17012] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 15:24:46.803 [19368.17012] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 15:24:46.803 [19368.17012] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 15:24:46.803 [19368.17012] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 15:24:46.803 [19368.17012] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 15:24:46.803 [19368.17012] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 15:24:46.803 [19368.17012] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 15:24:46.803 [19368.17012] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 15:24:46.803 [19368.17012] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 15:24:46.803 [19368.17012] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 15:24:46.818 [19368.17012] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 15:24:46.818 [19368.17012] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 15:24:46.818 [19368.17012] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 15:24:46.818 [19368.17012] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 15:24:46.818 [19368.17012] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 15:24:46.818 [19368.17012] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 15:24:46.818 [19368.17012] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 15:24:46.865 [19368.17012] <4> NBLN_Connect(): INF - notes.ini path is not passed 15:24:46.865 [19368.17012] <2> v_NotesInitExtended(): INF - Entering 15:24:52.022 [19368.17012] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 15:24:52.022 [19368.17012] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 15:24:52.022 [19368.17012] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 15:24:52.022 [19368.17012] <2> dtcp_write: TCP - success: send socket (84), 86 of 86 bytes 15:24:52.022 [19368.17012] <4> backup_create: INF - after backup_class->create. 15:24:52.022 [19368.17012] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 15:24:52.022 [19368.17012] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 15:24:52.022 [19368.17012] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 15:24:52.022 [19368.17012] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 15:24:52.022 [19368.17012] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 15:24:52.022 [19368.17012] <4> backup_create: INF - after iINI->GetFileList 15:24:52.022 [19368.17012] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 15:24:52.022 [19368.17012] <4> backup_create: INF - after backup_class->SetExcludeFileList 15:24:52.022 [19368.17012] <4> backup_create: INF - after iINI->GetFileList 15:24:52.022 [19368.17012] <4> backup_create: INF - after backup_class->SetIncludeFileList 15:24:52.022 [19368.17012] <4> OVStopCmd: INF - EXIT - status = 0 15:24:52.022 [19368.17012] <4> OVStopCmd: INF - Shutdown stderr connection 15:24:52.022 [19368.17012] <2> dtcp_shutdown: TCP - success: shutdown socket (84) 15:24:52.022 [19368.17012] <4> OVStopCmd: INF - Shutdown stdout connection 15:24:52.022 [19368.17012] <2> dtcp_shutdown: TCP - success: shutdown socket (616) 15:24:52.022 [19368.17012] <4> OVStopCmd: INF - Shutdown stdin connection 15:24:52.022 [19368.17012] <2> dtcp_shutdown: TCP - success: shutdown socket (68) 15:24:52.022 [19368.17012] <4> OVStopCmd: INF - Shutdown wait started 15:24:52.022 [19368.17012] <2> tar_base::V_Close: closing... 15:24:52.022 [19368.17012] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 15:24:52.022 [19368.17012] <2> NBLN_Disconnect(): INF - 15:24:52.022 [19368.17012] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 15:24:52.022 [19368.17012] <2> NBLN_Terminate(): INF - 15:24:52.022 [19368.17012] <2> NBLN_Terminate(): INF - Freeing Lotus Context 15:24:52.022 [19368.17012] <2> LN_stopClient(): INF - Stopping Client 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 15:24:53.038 [19368.17012] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 15:24:53.038 [19368.17012] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 15:24:53.038 [19368.17012] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 15:24:53.038 [19368.17012] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 15:24:53.038 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:24:54.054 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:24:55.069 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:24:56.085 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:24:57.101 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:24:58.117 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (68) (TCP 10053: Software caused connection abort) 15:24:58.117 [19368.17012] <16> dtcp_read: TCP - failure: recv socket (84) (TCP 10058: Can't send after socket shutdown) 15:24:58.117 [19368.17012] <4> OVShutdown: INF - Shutdown wait finished 15:24:58.117 [19368.17012] <4> OVShutdown: INF - Closing stderr connection 15:24:58.117 [19368.17012] <2> dtcp_close: TCP - success: close socket (84) 15:24:58.117 [19368.17012] <4> OVShutdown: INF - Closing stdout connection 15:24:58.117 [19368.17012] <2> dtcp_close: TCP - success: close socket (616) 15:24:58.117 [19368.17012] <4> OVShutdown: INF - Closing stdin connection 15:24:58.117 [19368.17012] <2> dtcp_close: TCP - success: close socket (68) 15:24:58.117 [19368.17012] <4> OVShutdown: INF - Finished process 15:24:58.117 [19368.17012] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 16:05:51.113 [700.5240] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 16:05:51.113 [700.5240] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 16:05:51.113 [700.5240] <4> ov_log::OVInit: TCP Log Level (Effective): 2 16:05:51.113 [700.5240] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 16:05:51.113 [700.5240] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 16:05:51.113 [700.5240] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 16:05:51.113 [700.5240] <4> dtcp_initialize: TCP - Version: 2.0 16:05:51.113 [700.5240] <4> dtcp_initialize: TCP - Highest supported version: 2.2 16:05:51.113 [700.5240] <4> dtcp_initialize: TCP - Description: WinSock 2.0 16:05:51.113 [700.5240] <4> dtcp_initialize: TCP - System Status: Running 16:05:51.113 [700.5240] <4> dtcp_initialize: TCP - Max Sockets: 0 16:05:51.113 [700.5240] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 16:05:51.113 [700.5240] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 16:05:51.113 [700.5240] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550477447 -clnt SW00314531 -class PROD_SW00314531_WDB -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550474599 -kl 28 -ct 25 -use_ofb ' 16:05:51.113 [700.5240] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 16:05:51.113 [700.5240] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 16:05:51.113 [700.5240] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 16:05:51.129 [700.5240] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 16:05:51.129 [700.5240] <2> date_debug: DAT - current time: 1550477151, 2/18/2019 4:05:51 PM 16:05:51.129 [700.5240] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 16:05:51.129 [700.5240] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 16:05:51.129 [700.5240] <2> WinMain: DAT - standard input handle = 744 16:05:51.129 [700.5240] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 16:05:51.129 [700.5240] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 744 0x2e8 16:05:51.129 [700.5240] <2> WinMain: DAT - standard input handle is NOT resilient socket. 16:05:51.129 [700.5240] <2> WinMain: DAT - standard output handle = 564 16:05:51.129 [700.5240] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 564 0x234 16:05:51.129 [700.5240] <2> WinMain: DAT - standard output handle is NOT resilient socket. 16:05:51.129 [700.5240] <2> WinMain: DAT - standard error handle = 696 16:05:51.129 [700.5240] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 696 0x2b8 16:05:51.129 [700.5240] <2> WinMain: DAT - standard error handle is NOT resilient socket. 16:05:51.129 [700.5240] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 744) (size: 132096) 16:05:51.129 [700.5240] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 744) (size: 132096) 16:05:51.129 [700.5240] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 564) (size: 132096) 16:05:51.129 [700.5240] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 564) (size: 132096) 16:05:51.129 [700.5240] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 696) (size: 131072) 16:05:51.129 [700.5240] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 696) (size: 131072) 16:05:51.129 [700.5240] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 16:05:51.129 [700.5240] <4> backup_create: INF - after backup_class->setObject. 16:05:51.129 [700.5240] <4> tar_backup_tfi::create: INF - after backup_start 16:05:51.129 [700.5240] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 16:05:51.129 [700.5240] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 16:05:51.129 [700.5240] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 16:05:51.129 [700.5240] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 16:05:51.129 [700.5240] <4> tar_backup_tfi::create: INF - after V_SetupJobData 16:05:51.144 [700.5240] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 16:05:51.144 [700.5240] <4> tar_backup_tfi::create: INF - after V_SetupLogs 16:05:51.160 [700.5240] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 16:05:51.160 [700.5240] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 16:05:51.160 [700.5240] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 16:05:51.160 [700.5240] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 16:05:51.160 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 16:05:51.176 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 16:05:51.176 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 16:05:51.176 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 16:05:51.176 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 16:05:51.176 [700.5240] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - user name: root 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 16:05:51.176 [700.5240] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 16:05:51.176 [700.5240] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 16:05:51.176 [700.5240] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - Initializing FSs 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 16:05:51.176 [700.5240] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.191 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 16:05:51.207 [700.5240] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 16:05:51.207 [700.5240] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 16:05:51.207 [700.5240] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 16:05:51.207 [700.5240] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 16:05:51.207 [700.5240] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 16:05:51.207 [700.5240] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 16:05:51.207 [700.5240] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.207 [700.5240] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:05:51.223 [700.5240] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 16:05:51.238 [700.5240] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 16:05:51.238 [700.5240] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 16:05:51.238 [700.5240] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 16:05:51.238 [700.5240] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 4:05:51 PM 16:05:51.238 [700.5240] <2> tar_base::V_vTarMsgW: INF - Inform when done 16:05:51.238 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 23 of 23 bytes 16:05:51.238 [700.5240] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 16:05:51.238 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 22 of 22 bytes 16:05:51.238 [700.5240] <2> tar_base::V_vTarMsgW: INF - BACKUP START 700 16:05:51.238 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 23 of 23 bytes 16:05:51.238 [700.5240] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 16:05:51.238 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 40 of 40 bytes 16:05:51.238 [700.5240] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 16:05:51.238 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 39 of 39 bytes 16:05:51.238 [700.5240] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 4:05:51 PM SW00314531 PROD_SW00314531_WDB Weekly FULL 16:05:51.238 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 78 of 78 bytes 16:05:51.254 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 14 of 14 bytes 16:05:51.254 [700.5240] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 16:05:51.254 [700.5240] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 16:05:51.254 [700.5240] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 16:05:51.254 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 39 of 39 bytes 16:05:51.254 [700.5240] <4> tar_backup_cpr::start: INF - checkpoint thread started 16:05:51.254 [700.5240] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 4 of 4 bytes 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 11 of 11 bytes 16:05:51.285 [700.5240] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 4 of 4 bytes 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 19 of 19 bytes 16:05:51.285 [700.5240] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 4 of 4 bytes 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 19 of 19 bytes 16:05:51.285 [700.5240] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 4 of 4 bytes 16:05:51.285 [700.5240] <2> dtcp_read: TCP - success: recv socket (744), 8 of 8 bytes 16:05:51.285 [700.5240] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 16:05:51.285 [700.5240] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 16:05:51.285 [700.5240] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 16:05:51.285 [700.5240] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 16:05:51.285 [700.5240] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 16:05:51.285 [700.5240] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 16:05:51.285 [700.5240] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 16:05:51.285 [700.5240] <4> V_LNBackup_Init: INF - V_LNBackup_Init 16:05:51.285 [700.5240] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 16:05:51.301 [700.5240] <2> NBLN_Initialize(): INF - 16:05:51.301 [700.5240] <2> NBLN_Initialize(): INF - Lotus Context Initialized 16:05:51.301 [700.5240] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 16:05:51.301 [700.5240] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 16:05:51.301 [700.5240] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 16:05:51.301 [700.5240] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 16:05:51.301 [700.5240] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 16:05:51.301 [700.5240] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 16:05:51.301 [700.5240] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 16:05:51.301 [700.5240] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 16:05:51.301 [700.5240] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 16:05:51.301 [700.5240] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 16:05:51.301 [700.5240] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 16:05:51.301 [700.5240] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 16:05:51.301 [700.5240] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 16:05:51.301 [700.5240] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 16:05:51.301 [700.5240] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 16:05:51.301 [700.5240] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 16:05:51.301 [700.5240] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 16:05:51.301 [700.5240] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 16:05:51.301 [700.5240] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 16:05:51.301 [700.5240] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 16:05:51.301 [700.5240] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 16:05:51.301 [700.5240] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 16:05:51.348 [700.5240] <4> NBLN_Connect(): INF - notes.ini path is not passed 16:05:51.348 [700.5240] <2> v_NotesInitExtended(): INF - Entering 16:05:56.505 [700.5240] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 16:05:56.505 [700.5240] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 16:05:56.505 [700.5240] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 16:05:56.505 [700.5240] <2> dtcp_write: TCP - success: send socket (696), 86 of 86 bytes 16:05:56.505 [700.5240] <4> backup_create: INF - after backup_class->create. 16:05:56.505 [700.5240] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 16:05:56.505 [700.5240] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 16:05:56.505 [700.5240] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 16:05:56.505 [700.5240] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 16:05:56.505 [700.5240] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 16:05:56.505 [700.5240] <4> backup_create: INF - after iINI->GetFileList 16:05:56.505 [700.5240] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 16:05:56.521 [700.5240] <4> backup_create: INF - after backup_class->SetExcludeFileList 16:05:56.521 [700.5240] <4> backup_create: INF - after iINI->GetFileList 16:05:56.521 [700.5240] <4> backup_create: INF - after backup_class->SetIncludeFileList 16:05:56.521 [700.5240] <4> OVStopCmd: INF - EXIT - status = 0 16:05:56.521 [700.5240] <4> OVStopCmd: INF - Shutdown stderr connection 16:05:56.521 [700.5240] <2> dtcp_shutdown: TCP - success: shutdown socket (696) 16:05:56.521 [700.5240] <4> OVStopCmd: INF - Shutdown stdout connection 16:05:56.521 [700.5240] <2> dtcp_shutdown: TCP - success: shutdown socket (564) 16:05:56.521 [700.5240] <4> OVStopCmd: INF - Shutdown stdin connection 16:05:56.521 [700.5240] <2> dtcp_shutdown: TCP - success: shutdown socket (744) 16:05:56.521 [700.5240] <4> OVStopCmd: INF - Shutdown wait started 16:05:56.521 [700.5240] <2> tar_base::V_Close: closing... 16:05:56.521 [700.5240] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 16:05:56.521 [700.5240] <2> NBLN_Disconnect(): INF - 16:05:56.521 [700.5240] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 16:05:56.521 [700.5240] <2> NBLN_Terminate(): INF - 16:05:56.521 [700.5240] <2> NBLN_Terminate(): INF - Freeing Lotus Context 16:05:56.521 [700.5240] <2> LN_stopClient(): INF - Stopping Client 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b000970301\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-1202_Classes 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b000970301\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b000970301\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-1202 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b000970301\NTUSER.DAT.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DRIVERS HKEY_LOCAL_MACHINE\DRIVERS 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DRIVERS.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 16:05:57.537 [700.5240] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 16:05:57.537 [700.5240] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 16:05:57.537 [700.5240] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 16:05:57.537 [700.5240] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 16:05:57.537 [700.5240] <16> dtcp_read: TCP - failure: recv socket (744) (TCP 10053: Software caused connection abort) 16:05:58.552 [700.5240] <16> dtcp_read: TCP - failure: recv socket (744) (TCP 10053: Software caused connection abort) 16:05:59.568 [700.5240] <16> dtcp_read: TCP - failure: recv socket (744) (TCP 10053: Software caused connection abort) 16:06:00.584 [700.5240] <16> dtcp_read: TCP - failure: recv socket (744) (TCP 10053: Software caused connection abort) 16:06:01.600 [700.5240] <16> dtcp_read: TCP - failure: recv socket (744) (TCP 10053: Software caused connection abort) 16:06:01.600 [700.5240] <16> dtcp_read: TCP - failure: recv socket (696) (TCP 10058: Can't send after socket shutdown) 16:06:01.600 [700.5240] <4> OVShutdown: INF - Shutdown wait finished 16:06:01.600 [700.5240] <4> OVShutdown: INF - Closing stderr connection 16:06:01.600 [700.5240] <2> dtcp_close: TCP - success: close socket (696) 16:06:01.600 [700.5240] <4> OVShutdown: INF - Closing stdout connection 16:06:01.600 [700.5240] <2> dtcp_close: TCP - success: close socket (564) 16:06:01.600 [700.5240] <4> OVShutdown: INF - Closing stdin connection 16:06:01.600 [700.5240] <2> dtcp_close: TCP - success: close socket (744) 16:06:01.600 [700.5240] <4> OVShutdown: INF - Finished process 16:06:01.600 [700.5240] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 16:50:22.091 [15696.14632] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 16:50:22.091 [15696.14632] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 16:50:22.091 [15696.14632] <4> ov_log::OVInit: TCP Log Level (Effective): 2 16:50:22.091 [15696.14632] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 16:50:22.091 [15696.14632] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 16:50:22.091 [15696.14632] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 16:50:22.091 [15696.14632] <4> dtcp_initialize: TCP - Version: 2.0 16:50:22.091 [15696.14632] <4> dtcp_initialize: TCP - Highest supported version: 2.2 16:50:22.091 [15696.14632] <4> dtcp_initialize: TCP - Description: WinSock 2.0 16:50:22.091 [15696.14632] <4> dtcp_initialize: TCP - System Status: Running 16:50:22.091 [15696.14632] <4> dtcp_initialize: TCP - Max Sockets: 0 16:50:22.091 [15696.14632] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 16:50:22.091 [15696.14632] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 16:50:22.091 [15696.14632] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550480118 -clnt SW00314531 -class PROD_SW00314531_WDF -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550479817 -kl 28 -ct 25 -use_ofb ' 16:50:22.091 [15696.14632] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 16:50:22.091 [15696.14632] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 16:50:22.091 [15696.14632] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 16:50:22.091 [15696.14632] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 16:50:22.091 [15696.14632] <2> date_debug: DAT - current time: 1550479822, 2/18/2019 4:50:22 PM 16:50:22.091 [15696.14632] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 16:50:22.091 [15696.14632] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 16:50:22.091 [15696.14632] <2> WinMain: DAT - standard input handle = 708 16:50:22.091 [15696.14632] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 16:50:22.091 [15696.14632] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 708 0x2c4 16:50:22.091 [15696.14632] <2> WinMain: DAT - standard input handle is NOT resilient socket. 16:50:22.091 [15696.14632] <2> WinMain: DAT - standard output handle = 544 16:50:22.091 [15696.14632] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 544 0x220 16:50:22.091 [15696.14632] <2> WinMain: DAT - standard output handle is NOT resilient socket. 16:50:22.091 [15696.14632] <2> WinMain: DAT - standard error handle = 676 16:50:22.091 [15696.14632] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 676 0x2a4 16:50:22.091 [15696.14632] <2> WinMain: DAT - standard error handle is NOT resilient socket. 16:50:22.091 [15696.14632] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 708) (size: 132096) 16:50:22.091 [15696.14632] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 708) (size: 132096) 16:50:22.091 [15696.14632] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 544) (size: 132096) 16:50:22.091 [15696.14632] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 544) (size: 132096) 16:50:22.091 [15696.14632] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 676) (size: 131072) 16:50:22.091 [15696.14632] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 676) (size: 131072) 16:50:22.106 [15696.14632] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 16:50:22.106 [15696.14632] <4> backup_create: INF - after backup_class->setObject. 16:50:22.106 [15696.14632] <4> tar_backup_tfi::create: INF - after backup_start 16:50:22.106 [15696.14632] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 16:50:22.106 [15696.14632] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 16:50:22.106 [15696.14632] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 16:50:22.106 [15696.14632] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 16:50:22.106 [15696.14632] <4> tar_backup_tfi::create: INF - after V_SetupJobData 16:50:22.122 [15696.14632] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 16:50:22.122 [15696.14632] <4> tar_backup_tfi::create: INF - after V_SetupLogs 16:50:22.122 [15696.14632] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 16:50:22.122 [15696.14632] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 16:50:22.122 [15696.14632] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 16:50:22.122 [15696.14632] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 16:50:22.122 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 16:50:22.137 [15696.14632] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - user name: root 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 16:50:22.137 [15696.14632] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 16:50:22.137 [15696.14632] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 16:50:22.137 [15696.14632] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 16:50:22.137 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Initializing FSs 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 16:50:22.153 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:50:22.169 [15696.14632] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 16:50:22.184 [15696.14632] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 16:50:22.184 [15696.14632] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 16:50:22.184 [15696.14632] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 16:50:22.184 [15696.14632] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 16:50:22.184 [15696.14632] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 16:50:22.184 [15696.14632] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 16:50:22.184 [15696.14632] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 16:50:22.184 [15696.14632] <2> ov_log::V_GlobalLog: INF - 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 16:50:22.200 [15696.14632] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 16:50:22.200 [15696.14632] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 16:50:22.200 [15696.14632] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 16:50:22.200 [15696.14632] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 4:50:22 PM 16:50:22.200 [15696.14632] <2> tar_base::V_vTarMsgW: INF - Inform when done 16:50:22.200 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 23 of 23 bytes 16:50:22.200 [15696.14632] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 16:50:22.200 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 22 of 22 bytes 16:50:22.200 [15696.14632] <2> tar_base::V_vTarMsgW: INF - BACKUP START 15696 16:50:22.200 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 25 of 25 bytes 16:50:22.200 [15696.14632] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 16:50:22.200 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 40 of 40 bytes 16:50:22.200 [15696.14632] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 16:50:22.200 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 39 of 39 bytes 16:50:22.200 [15696.14632] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 4:50:22 PM SW00314531 PROD_SW00314531_WDF Weekly FULL 16:50:22.200 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 78 of 78 bytes 16:50:22.216 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 14 of 14 bytes 16:50:22.216 [15696.14632] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 16:50:22.216 [15696.14632] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 16:50:22.216 [15696.14632] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 16:50:22.216 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 39 of 39 bytes 16:50:22.216 [15696.14632] <4> tar_backup_cpr::start: INF - checkpoint thread started 16:50:22.216 [15696.14632] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 4 of 4 bytes 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 11 of 11 bytes 16:50:22.231 [15696.14632] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 4 of 4 bytes 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 19 of 19 bytes 16:50:22.231 [15696.14632] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 4 of 4 bytes 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 19 of 19 bytes 16:50:22.231 [15696.14632] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 4 of 4 bytes 16:50:22.231 [15696.14632] <2> dtcp_read: TCP - success: recv socket (708), 8 of 8 bytes 16:50:22.231 [15696.14632] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 16:50:22.231 [15696.14632] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 16:50:22.231 [15696.14632] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 16:50:22.231 [15696.14632] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 16:50:22.231 [15696.14632] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 16:50:22.231 [15696.14632] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 16:50:22.231 [15696.14632] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 16:50:22.231 [15696.14632] <4> V_LNBackup_Init: INF - V_LNBackup_Init 16:50:22.231 [15696.14632] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 16:50:22.231 [15696.14632] <2> NBLN_Initialize(): INF - 16:50:22.231 [15696.14632] <2> NBLN_Initialize(): INF - Lotus Context Initialized 16:50:22.231 [15696.14632] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 16:50:22.231 [15696.14632] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 16:50:22.231 [15696.14632] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 16:50:22.231 [15696.14632] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 16:50:22.231 [15696.14632] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 16:50:22.231 [15696.14632] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 16:50:22.231 [15696.14632] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 16:50:22.231 [15696.14632] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 16:50:22.231 [15696.14632] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 16:50:22.231 [15696.14632] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 16:50:22.231 [15696.14632] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 16:50:22.231 [15696.14632] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 16:50:22.231 [15696.14632] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 16:50:22.231 [15696.14632] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 16:50:22.231 [15696.14632] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 16:50:22.247 [15696.14632] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 16:50:22.247 [15696.14632] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 16:50:22.247 [15696.14632] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 16:50:22.247 [15696.14632] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 16:50:22.247 [15696.14632] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 16:50:22.247 [15696.14632] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 16:50:22.247 [15696.14632] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 16:50:22.294 [15696.14632] <4> NBLN_Connect(): INF - notes.ini path is not passed 16:50:22.294 [15696.14632] <2> v_NotesInitExtended(): INF - Entering 16:50:27.451 [15696.14632] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 16:50:27.451 [15696.14632] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 16:50:27.451 [15696.14632] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 16:50:27.451 [15696.14632] <2> dtcp_write: TCP - success: send socket (676), 86 of 86 bytes 16:50:27.451 [15696.14632] <4> backup_create: INF - after backup_class->create. 16:50:27.451 [15696.14632] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 16:50:27.451 [15696.14632] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 16:50:27.451 [15696.14632] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 16:50:27.451 [15696.14632] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 16:50:27.451 [15696.14632] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 16:50:27.451 [15696.14632] <4> backup_create: INF - after iINI->GetFileList 16:50:27.451 [15696.14632] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 16:50:27.451 [15696.14632] <4> backup_create: INF - after backup_class->SetExcludeFileList 16:50:27.451 [15696.14632] <4> backup_create: INF - after iINI->GetFileList 16:50:27.451 [15696.14632] <4> backup_create: INF - after backup_class->SetIncludeFileList 16:50:27.451 [15696.14632] <4> OVStopCmd: INF - EXIT - status = 0 16:50:27.451 [15696.14632] <4> OVStopCmd: INF - Shutdown stderr connection 16:50:27.451 [15696.14632] <2> dtcp_shutdown: TCP - success: shutdown socket (676) 16:50:27.451 [15696.14632] <4> OVStopCmd: INF - Shutdown stdout connection 16:50:27.451 [15696.14632] <2> dtcp_shutdown: TCP - success: shutdown socket (544) 16:50:27.451 [15696.14632] <4> OVStopCmd: INF - Shutdown stdin connection 16:50:27.451 [15696.14632] <2> dtcp_shutdown: TCP - success: shutdown socket (708) 16:50:27.451 [15696.14632] <4> OVStopCmd: INF - Shutdown wait started 16:50:27.451 [15696.14632] <2> tar_base::V_Close: closing... 16:50:27.451 [15696.14632] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 16:50:27.451 [15696.14632] <2> NBLN_Disconnect(): INF - 16:50:27.451 [15696.14632] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 16:50:27.451 [15696.14632] <2> NBLN_Terminate(): INF - 16:50:27.451 [15696.14632] <2> NBLN_Terminate(): INF - Freeing Lotus Context 16:50:27.451 [15696.14632] <2> LN_stopClient(): INF - Stopping Client 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b000970301\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-1202_Classes 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b000970301\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b000970301\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-1202 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b000970301\NTUSER.DAT.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 16:50:28.466 [15696.14632] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 16:50:28.466 [15696.14632] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 16:50:28.466 [15696.14632] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 16:50:28.466 [15696.14632] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 16:50:28.466 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:29.482 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:30.498 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:31.514 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:32.529 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:33.545 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:34.561 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (708) (TCP 10053: Software caused connection abort) 16:50:34.561 [15696.14632] <16> dtcp_read: TCP - failure: recv socket (676) (TCP 10058: Can't send after socket shutdown) 16:50:34.561 [15696.14632] <4> OVShutdown: INF - Shutdown wait finished 16:50:34.561 [15696.14632] <4> OVShutdown: INF - Closing stderr connection 16:50:34.561 [15696.14632] <2> dtcp_close: TCP - success: close socket (676) 16:50:34.561 [15696.14632] <4> OVShutdown: INF - Closing stdout connection 16:50:34.561 [15696.14632] <2> dtcp_close: TCP - success: close socket (544) 16:50:34.561 [15696.14632] <4> OVShutdown: INF - Closing stdin connection 16:50:34.561 [15696.14632] <2> dtcp_close: TCP - success: close socket (708) 16:50:34.561 [15696.14632] <4> OVShutdown: INF - Finished process 16:50:34.561 [15696.14632] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe 17:00:38.694 [14056.10852] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\Veritas\NetBackup\logs\BPBKAR\021819.log 17:00:38.694 [14056.10852] <4> ov_log::OVInit: GENERAL Log Level (Effective): 2 17:00:38.694 [14056.10852] <4> ov_log::OVInit: TCP Log Level (Effective): 2 17:00:38.694 [14056.10852] <8> OVLog: BPBKAR NetBackup Backup/Archive 7.7GA [May 19 2016] 17:00:38.694 [14056.10852] <8> OVLog: Copyright © 1993 - 2016 Symantec Corporation, All Rights Reserved. All Rights Reserved. 17:00:38.694 [14056.10852] <4> dtcp_initialize: TCP - WINSOCK.DLL Information: 17:00:38.694 [14056.10852] <4> dtcp_initialize: TCP - Version: 2.0 17:00:38.694 [14056.10852] <4> dtcp_initialize: TCP - Highest supported version: 2.2 17:00:38.694 [14056.10852] <4> dtcp_initialize: TCP - Description: WinSock 2.0 17:00:38.694 [14056.10852] <4> dtcp_initialize: TCP - System Status: Running 17:00:38.694 [14056.10852] <4> dtcp_initialize: TCP - Max Sockets: 0 17:00:38.694 [14056.10852] <2> WinMain: BPBKAR_VERBOSE Debug log level: Actual=5, Effective=5 17:00:38.694 [14056.10852] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe' 17:00:38.694 [14056.10852] <2> WinMain: DAT - lpCmdLine = '-r 604800 -ru root -dt 0 -to 0 -bpstart_time 1550480735 -clnt SW00314531 -class PROD_SW00314531_WDF -sched Weekly -st FULL -bpstart_to 300 -bpend_to 300 -read_to 300 -ckpt_time 3600 -blks_per_buffer 512 -use_otm -fso -b SW00314531_1550479817 -kl 28 -ct 25 -use_ofb ' 17:00:38.694 [14056.10852] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\Veritas\NetBackup 17:00:38.694 [14056.10852] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\Veritas\NetBackup\logs 17:00:38.694 [14056.10852] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\Veritas\NetBackup\bin 17:00:38.694 [14056.10852] <2> date_debug: DAT - timezone: Malay Peninsula Standard Time, offset=-28800, dst: NONE 17:00:38.694 [14056.10852] <2> date_debug: DAT - current time: 1550480438, 2/18/2019 5:00:38 PM 17:00:38.694 [14056.10852] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 1/1/1994 8:00:00 AM 17:00:38.694 [14056.10852] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 7/1/1994 8:00:00 AM 17:00:38.694 [14056.10852] <2> WinMain: DAT - standard input handle = 764 17:00:38.694 [14056.10852] <2> init_resilient_cache: [vnet_nbrntd.c:880] Initialize resilient cache. 0 0x0 17:00:38.694 [14056.10852] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 764 0x2fc 17:00:38.694 [14056.10852] <2> WinMain: DAT - standard input handle is NOT resilient socket. 17:00:38.694 [14056.10852] <2> WinMain: DAT - standard output handle = 544 17:00:38.694 [14056.10852] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 544 0x220 17:00:38.694 [14056.10852] <2> WinMain: DAT - standard output handle is NOT resilient socket. 17:00:38.694 [14056.10852] <2> WinMain: DAT - standard error handle = 676 17:00:38.694 [14056.10852] <2> vnet_check_resilient_socket: [vnet_nbrntd.c:819] the socket is 676 0x2a4 17:00:38.694 [14056.10852] <2> WinMain: DAT - standard error handle is NOT resilient socket. 17:00:38.694 [14056.10852] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 764) (size: 132096) 17:00:38.694 [14056.10852] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 764) (size: 132096) 17:00:38.694 [14056.10852] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 544) (size: 132096) 17:00:38.694 [14056.10852] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 544) (size: 132096) 17:00:38.694 [14056.10852] <2> dtcp_setsocksize: TCP - setsockopt success on SO_RCVBUF: (socket: 676) (size: 131072) 17:00:38.694 [14056.10852] <2> dtcp_setsocksize: TCP - setsockopt success on SO_SNDBUF: (socket: 676) (size: 131072) 17:00:38.709 [14056.10852] <4> backup_create: INF - after dos_backup_object->SetBECGlue(iINI). 17:00:38.709 [14056.10852] <4> backup_create: INF - after backup_class->setObject. 17:00:38.709 [14056.10852] <4> tar_backup_tfi::create: INF - after backup_start 17:00:38.709 [14056.10852] <4> tar_backup_tfi::create: INF - after tar_process_backup_args 17:00:38.709 [14056.10852] <4> tar_backup_tfi::create: INF - after V_SetupBackupObject 17:00:38.709 [14056.10852] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff 17:00:38.709 [14056.10852] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff 17:00:38.709 [14056.10852] <4> tar_backup_tfi::create: INF - after V_SetupJobData 17:00:38.741 [14056.10852] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\Veritas\NetBackup\logs\user_ops 17:00:38.741 [14056.10852] <4> tar_backup_tfi::create: INF - after V_SetupLogs 17:00:38.741 [14056.10852] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.7.3 , Build: 05/19/2016 15:39:03 CDT (0044) 17:00:38.741 [14056.10852] <4> ncfLogConfiguration: INF - Windows version: 6.2.9200, Platform: 2 (), Service pack: 0.0, Suite: 272, Product type: 3 17:00:38.741 [14056.10852] <4> ncfLogConfiguration: INF - Process architecture: 9, Page size: 4096, Process type: 8, Process level: 8664, Processor revision: 6 17:00:38.741 [14056.10852] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.] 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'System Mandatory Level@Mandatory Label []' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemProfilePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseWorkingSetPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTimeZonePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateSymbolicLinkPrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDelegateSessionUserImpersonatePrivilege' 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\Veritas\NetBackup 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\ProgramData 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable APPDATA=C:\Windows\system32\config\systemprofile\AppData\Roaming 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramW6432=C:\Program Files\Common Files 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=SW00314531 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\Windows\system32\cmd.exe 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable LOCALAPPDATA=C:\Windows\system32\config\systemprofile\AppData\Local 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=8 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\\SUT\bin;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=AMD64 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=5504 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramData=C:\ProgramData 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles(x86)=C:\Program Files (x86) 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramW6432=C:\Program Files 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PSModulePath=C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PUBLIC=C:\Users\Public 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C: 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\Windows 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\Windows\TEMP 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\Windows\TEMP 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERDOMAIN=HO 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERNAME=SW00314531$ 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Windows\system32\config\systemprofile 17:00:38.741 [14056.10852] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\Windows 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - user name: root 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - after ubsSetLoggingFunction 17:00:38.741 [14056.10852] <4> dos_backup::V_PreProcessing: INF - after SetBECGlue 17:00:38.741 [14056.10852] <2> ov_log::V_GlobalLog: WRN - ubsVerifyMIS():Microsoft Exchange Information Store is not installed. 17:00:38.741 [14056.10852] <2> ComputerNameMgr::ComputerNameMgr: DBG - Buffer overflow occurred. Attempting to resize buffer. (../ComputerName.cpp:46) 17:00:38.741 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetMboxMessageFolderFiltering(FALSE) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - RedirServer ((null)) RedirWebServer ((null)) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0) 17:00:38.756 [14056.10852] <2> ComputerNameMgr::setName: DBG - Changing computer name to SW00314531 (../ComputerName.cpp:104) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - SetComputerName(SW00314531) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0) 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - [AgentID:13] ... failed to load bedstrace.dll. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - [AgentID:23] ... failed to load bedstrace.dll. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - [AgentID:30] ... failed to load bedstrace.dll. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - [AgentID:5] ... failed to load bedstrace.dll. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - [AgentID:1e] ... failed to load bedstrace.dll. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS LOADED FROM VirtApi.dll.! 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - VirtApi DLL load check succeeded. 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - Virtual DB's WILL BE USED!! 17:00:38.756 [14056.10852] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - [AgentID:10] ... failed to load bedstrace.dll. 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 76 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Initializing FSs 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Unable to process entry %BeBootDrive%\bootmgr, this means restore will have issues 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Adding Windows 2008 files to move directly into place 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Init snapshot handler 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - checking disk for snapshot restore context files... 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0! 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status Unknown (0x0000007E) initializing BeDisk library in SHADOW::InitFsys 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!! 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2. 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.772 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: F: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: G: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: H: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: I: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: J: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: W: 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: EFI>System>Partition 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode 17:00:38.788 [14056.10852] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(SW00314531) and local computer(SW00314531) 17:00:38.788 [14056.10852] <4> dos_backup::V_PreProcessing: INF - after ubsInitialize 17:00:38.788 [14056.10852] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:361) 17:00:38.788 [14056.10852] <2> BEDSContext::_discover(): DBG - Computer Name SW00314531 (../BEDSContext.cpp:589) 17:00:38.788 [14056.10852] <2> BEDSContext::_discover(): DBG - Found registry key for Lotus Notes Plug-in (../BEDSContext.cpp:641) 17:00:38.788 [14056.10852] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:680) 17:00:38.788 [14056.10852] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:710) 17:00:38.803 [14056.10852] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:937) 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'C:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'D:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'E:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'F:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'G:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'H:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'I:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'J:\' NTFS: {ENCRYPTION} {COMPRESSION} {SUPPORTS_ATTRIBUTES} {DATES} {ACCESS DATES} {DATA_SECURITY} {UNICODE} {CASE_PRESERVING} f=0x0B111479 x=0x06000000 volflags=0x03E700FF 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - EFI Partition mount access point is GLOBALROOT\Device\HarddiskVolume13! 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - CreateFile(\\.\EFI>System>Partition) failed. return code: 2 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Win8DedupVolume::Initialize. Failed to get Volume Letter. Error code = 8004100E 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - NTFS_SetupVolumeFlags:Failed to Initalized WMI for win8 with 8004100e. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 'EFI>System>Partition\' FAT: {SUPPORTS_ATTRIBUTES} {DATES} f=0x03100031 x=0x06000000 volflags=0x00000000 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - EFI System Partition DLE was added to the DLE tree hand! 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Informational: CritSysProt::DetermineCriticalResources status 0x80004005 in MSNetFindNets:276 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 6 minor version 2 build 9200 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Checking if PDDE Writer is present 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - PDDEWriterFind::IsPresent() - LastError=2 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Checking if DFSR Writer is present 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - {ERROR} DFSR::WMI::Initialize() return=[0x8004100e UNKNOWN ERROR] 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Checking if OSI PI Server Writer is present 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - OSI PI Server Writer not found 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:186 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:191 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1288 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:186 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:191 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - No SQL Instances installed. 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) ! 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Acquiring Critical Resource interface in 'ICriticalResource::AcquireInstance:496' 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - Status 'Unspecified error (0x80004005)' for 'ICriticalResource::AcquireInstance( &m_pICriticalResource )' in 'CritSysProt::CritSysProt:25' 17:00:38.803 [14056.10852] <2> ov_log::V_GlobalLog: INF - WARNING: Failed to acquire critical resource interface (0x80004005). Critical device bits will not be set. in 'CritSysProt::CritSysProt:35' 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : F: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : G: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : H: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : I: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : J: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : W: (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : EFI>System>Partition (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:182) 17:00:38.803 [14056.10852] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:182) 17:00:38.819 [14056.10852] <2> ov_log::V_GlobalLog: INF - raiInitialize():created rai environment pdi_debug = 0 17:00:38.819 [14056.10852] <4> dos_backup::V_PreProcessing: INF - after raiInitialize 17:00:38.819 [14056.10852] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_PreProcessing() 17:00:38.819 [14056.10852] <2> tar_backup_tfi::create: TAR - Backup started at 2/18/2019 5:00:38 PM 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: INF - Inform when done 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 23 of 23 bytes 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: INF - Echo keepalives 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 22 of 22 bytes 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: INF - BACKUP START 14056 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 25 of 25 bytes 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: JBD - change time comparison: 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 40 of 40 bytes 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: JBD - archive bit processing: 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 39 of 39 bytes 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: INF - BACKUP 2/18/2019 5:00:38 PM SW00314531 PROD_SW00314531_WDF Weekly FULL 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 78 of 78 bytes 17:00:38.819 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 14 of 14 bytes 17:00:38.819 [14056.10852] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received 17:00:38.819 [14056.10852] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue 17:00:38.819 [14056.10852] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received 17:00:38.819 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 39 of 39 bytes 17:00:38.819 [14056.10852] <4> tar_backup_cpr::start: INF - checkpoint thread started 17:00:38.819 [14056.10852] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 4 of 4 bytes 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 11 of 11 bytes 17:00:38.850 [14056.10852] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = D:\Translog 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 4 of 4 bytes 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 19 of 19 bytes 17:00:38.850 [14056.10852] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = E:\IBM\Notes\Data07 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 4 of 4 bytes 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 19 of 19 bytes 17:00:38.850 [14056.10852] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = G:\IBM\Notes\Data11 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 4 of 4 bytes 17:00:38.850 [14056.10852] <2> dtcp_read: TCP - success: recv socket (764), 8 of 8 bytes 17:00:38.850 [14056.10852] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveLogCallback keep alive log callback set 17:00:38.850 [14056.10852] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveExitCallback keep alive exit callback set 17:00:38.850 [14056.10852] <2> ov_log::V_GlobalLogEx: KeepAliveThread::setKeepAliveInterval keep alive interval set to 60 17:00:38.850 [14056.10852] <4> tar_base::startKeepaliveThread: INF - set keepalive thread interval to 60 seconds 17:00:38.850 [14056.10852] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive Activating keep alive thread task 17:00:38.850 [14056.10852] <2> ov_log::V_GlobalLogEx: KeepAliveThread::startKeepAlive keep alive thread status: 0 17:00:38.850 [14056.10852] <4> tar_base::startKeepaliveThread: INF - keepalive thread started 17:00:38.850 [14056.10852] <4> V_LNBackup_Init: INF - V_LNBackup_Init 17:00:38.850 [14056.10852] <4> UpdatePath(): INF - Path updated with Lotus Program Dir 'C:\Program Files\IBM\Domino' 17:00:38.850 [14056.10852] <2> NBLN_Initialize(): INF - 17:00:38.850 [14056.10852] <2> NBLN_Initialize(): INF - Lotus Context Initialized 17:00:38.850 [14056.10852] <4> NBLN_SetDebugLog(): INF - Debug Log Path: 'BPBKAR' 17:00:38.850 [14056.10852] <4> V_LNBackup_SetLotusInfo: INF - V_LNBackup_SetLotusInfo INI_Path:NULL 17:00:38.850 [14056.10852] <4> NBLN_SetLotusInfo(): INF - NotesIniPath: 17:00:38.850 [14056.10852] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 17:00:38.850 [14056.10852] <4> tar_backup_tfi::create: INF - after m_pBackupObject->V_Initialize(1) 17:00:38.850 [14056.10852] <4> tar_backup_tfi::create: INF - after m_vxbsa_object->initialize 17:00:38.850 [14056.10852] <2> tar_backup_vxbsa::add: INF - called with 'D:\Translog' 17:00:38.850 [14056.10852] <2> tar_backup_vxbsa::add: INF - called with 'E:\IBM\Notes\Data07' 17:00:38.850 [14056.10852] <2> tar_backup_vxbsa::add: INF - called with 'G:\IBM\Notes\Data11' 17:00:38.850 [14056.10852] <4> dos_backup::V_VerifyLotus: INF - Replaced: D:\Translog with Lotus Notes:\D:\Translog 17:00:38.850 [14056.10852] <4> dos_backup::V_VerifyLotus: INF - Replaced: E:\IBM\Notes\Data07 with Lotus Notes:\E:\IBM\Notes\Data07 17:00:38.850 [14056.10852] <4> dos_backup::V_VerifyLotus: INF - Replaced: G:\IBM\Notes\Data11 with Lotus Notes:\G:\IBM\Notes\Data11 17:00:38.850 [14056.10852] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\D:\Translog' --> 00120000 17:00:38.850 [14056.10852] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\E:\IBM\Notes\Data07' --> 00120000 17:00:38.850 [14056.10852] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Lotus Notes:\G:\IBM\Notes\Data11' --> 00120000 17:00:38.881 [14056.10852] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 17:00:38.881 [14056.10852] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 17:00:38.881 [14056.10852] <8> dos_backup::_change_journal_check: WRN - change journal not supported for policy type:<25>, file directive:, not allowing change journal usage 17:00:38.881 [14056.10852] <4> dos_backup::V_Initialize: INF - did not create change journal collection, not needed 17:00:38.881 [14056.10852] <4> NBLN_Connect(): INF - NotesIniPath:'NULL' 17:00:38.881 [14056.10852] <4> NBLN_StartAgent(): INF - nblnagent debug log path: 'BPBKAR' 17:00:38.881 [14056.10852] <4> NBLN_StartAgent(): INF - nblnagent command: '"C:\Program Files\Veritas\NetBackup\bin\nblnagent64.exe" "C:\Program Files\Veritas\NetBackup\Logs\BPBKAR" 2' 17:00:38.928 [14056.10852] <4> NBLN_Connect(): INF - notes.ini path is not passed 17:00:38.928 [14056.10852] <2> v_NotesInitExtended(): INF - Entering 17:00:44.085 [14056.10852] <2> v_NotesInitExtended(): INF - Exiting, status:0x1A5. 17:00:44.085 [14056.10852] <16> NBLN_Connect(): ERR - NotesInitExtended() Failed (ErrorCode: 0x1A5) 17:00:44.085 [14056.10852] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 103: error occurred during initialization, check configuration file 17:00:44.085 [14056.10852] <2> dtcp_write: TCP - success: send socket (676), 86 of 86 bytes 17:00:44.085 [14056.10852] <4> backup_create: INF - after backup_class->create. 17:00:44.085 [14056.10852] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\Veritas\\NetBackup\Temp' 17:00:44.085 [14056.10852] <4> backup_create: INF - before iINI->GetFileList(OV_EXCLUDE, &dwListCt) 17:00:44.085 [14056.10852] <4> backup_create: INF - after iINI->GetFileList(OV_EXCLUDE, &dwListCt) 17:00:44.085 [14056.10852] <4> backup_create: INF - before pOVMatchPList[i]->OVAdd loop dwListCt = 1 17:00:44.085 [14056.10852] <4> backup_create: INF - after pOVMatchPList[i]->OVAdd loop 17:00:44.085 [14056.10852] <4> backup_create: INF - after iINI->GetFileList 17:00:44.085 [14056.10852] <2> vnet_pcache_init_table: [vnet_private.c:214] starting cache size 200 0xc8 17:00:44.085 [14056.10852] <4> backup_create: INF - after backup_class->SetExcludeFileList 17:00:44.085 [14056.10852] <4> backup_create: INF - after iINI->GetFileList 17:00:44.085 [14056.10852] <4> backup_create: INF - after backup_class->SetIncludeFileList 17:00:44.085 [14056.10852] <4> OVStopCmd: INF - EXIT - status = 0 17:00:44.085 [14056.10852] <4> OVStopCmd: INF - Shutdown stderr connection 17:00:44.085 [14056.10852] <2> dtcp_shutdown: TCP - success: shutdown socket (676) 17:00:44.085 [14056.10852] <4> OVStopCmd: INF - Shutdown stdout connection 17:00:44.085 [14056.10852] <2> dtcp_shutdown: TCP - success: shutdown socket (544) 17:00:44.085 [14056.10852] <4> OVStopCmd: INF - Shutdown stdin connection 17:00:44.085 [14056.10852] <2> dtcp_shutdown: TCP - success: shutdown socket (764) 17:00:44.085 [14056.10852] <4> OVStopCmd: INF - Shutdown wait started 17:00:44.085 [14056.10852] <2> tar_base::V_Close: closing... 17:00:44.085 [14056.10852] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 17:00:44.085 [14056.10852] <2> NBLN_Disconnect(): INF - 17:00:44.085 [14056.10852] <2> NBLN_Disconnect(): INF - Lotus Notes Session Disconnected 17:00:44.085 [14056.10852] <2> NBLN_Terminate(): INF - 17:00:44.085 [14056.10852] <2> NBLN_Terminate(): INF - Freeing Lotus Context 17:00:44.085 [14056.10852] <2> LN_stopClient(): INF - Stopping Client 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b000970301\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-1202_Classes 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b000970301\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b000970301\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-1202 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b000970301\NTUSER.DAT.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802_Classes 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Users\b005000587\NTUSER.DAT HKEY_USERS\S-1-5-21-3226722734-1157433751-1981969025-16802 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Users\b005000587\NTUSER.DAT.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\DEFAULT HKEY_USERS\.DEFAULT 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\DEFAULT.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SAM HKEY_LOCAL_MACHINE\SAM 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SAM.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SECURITY.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SOFTWARE HKEY_LOCAL_MACHINE\SOFTWARE 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SOFTWARE.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Windows\System32\config\SYSTEM HKEY_LOCAL_MACHINE\SYSTEM 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Windows\System32\config\SYSTEM.LOG 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\Application.evtx Application 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\logs\HardwareEvents.evtx HardwareEvents 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\System32\winevt\Logs\Security.evtx Security 17:00:45.101 [14056.10852] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\Windows\system32\winevt\Logs\System.evtx System 17:00:45.101 [14056.10852] <4> V_LNBackup_End: INF - V_LNBackup_End ExitStatus:1 Recycle Logs:0 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - Deinit snapshot handler 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll 17:00:45.101 [14056.10852] <2> ov_log::V_GlobalLogEx: KeepAliveThread::stopKeepAlive Waiting for keepalive thread to finish 17:00:45.101 [14056.10852] <4> tar_base::stopKeepaliveThread: INF - keepalive thread stopped 17:00:45.101 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (764) (TCP 10053: Software caused connection abort) 17:00:46.117 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (764) (TCP 10053: Software caused connection abort) 17:00:47.117 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (764) (TCP 10053: Software caused connection abort) 17:00:48.133 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (764) (TCP 10053: Software caused connection abort) 17:00:49.148 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (764) (TCP 10053: Software caused connection abort) 17:00:50.164 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (764) (TCP 10053: Software caused connection abort) 17:00:50.164 [14056.10852] <16> dtcp_read: TCP - failure: recv socket (676) (TCP 10058: Can't send after socket shutdown) 17:00:50.164 [14056.10852] <4> OVShutdown: INF - Shutdown wait finished 17:00:50.164 [14056.10852] <4> OVShutdown: INF - Closing stderr connection 17:00:50.164 [14056.10852] <2> dtcp_close: TCP - success: close socket (676) 17:00:50.164 [14056.10852] <4> OVShutdown: INF - Closing stdout connection 17:00:50.164 [14056.10852] <2> dtcp_close: TCP - success: close socket (544) 17:00:50.164 [14056.10852] <4> OVShutdown: INF - Closing stdin connection 17:00:50.164 [14056.10852] <2> dtcp_close: TCP - success: close socket (764) 17:00:50.164 [14056.10852] <4> OVShutdown: INF - Finished process 17:00:50.164 [14056.10852] <4> WinMain: INF - Exiting C:\Program Files\Veritas\NetBackup\bin\bpbkar32.exe